Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Hack The Box: Mirage Machine Walkthrough – Hard Difficulity

By: darknite
22 November 2025 at 09:58
Reading Time: 13 minutes

Introduction to Mirage:

In this writeup, we will explore the “Mirage” machine from Hack The Box, categorized as a Hard difficulty challenge. This walkthrough will cover the reconnaissance, exploitation, and privilege escalation steps required to capture the flag.

Objective:

The goal of this walkthrough is to complete the “Mirage” machine from Hack The Box by achieving the following objectives:

User Flag:

We kicked off with NFS, SMB, and Kerberos enumeration, mounted the open MirageReports share, and grabbed two internal PDFs. One revealed the missing hostname nats-svc.mirage.htb. We hijacked DNS with DNSadder.py, funneled all NATS traffic through our proxy, and snatched JetStream auth_logs messages — yielding valid credentials for david.jjackson. After syncing our clock with the DC, we scored a TGT, fired up Evil-WinRM, and landed on the domain controller as david.jjackson to claim the user flag.

Root Flag:

We started with david.jjackson’s ticket, and then kerberoasted nathan.aadam. After cracking his password, we gained his shell and subsequently discovered mark.bbond’s credentials. From there, we also retrieved the Mirage-Service$ managed password. With these pieces, we used Certipy to forge a DC01$ certificate, and as a result, we configured RBCD so mark.bbond could impersonate the domain controller. Once that was in place, we executed DCSync to dump all domain hashes, including Administrator. Finally, we obtained an Admin TGT and used Evil‑WinRM to open a shell as Administrator, which ultimately allowed us to claim the root flag.

Enumerating the Mirage Machine

Reconnaissance:

Nmap Scan:

Begin with a network scan to identify open ports and running services on the target machine.

nmap -sC -sV -oA initial 10.10.11.78 

Nmap Output:

┌─[dark@parrot]─[~/Documents/htb/mirage]
└──╼ $nmap -sC -sV -oA initial 10.10.11.78 
Nmap scan report for 10.10.11.78
Host is up (0.15s latency).
Not shown: 987 closed tcp ports (conn-refused)
PORT     STATE SERVICE       VERSION
53/tcp   open  domain        Simple DNS Plus
88/tcp   open  kerberos-sec  Microsoft Windows Kerberos (server time: 2025-11-20 20:52:31Z)
111/tcp  open  rpcbind       2-4 (RPC #100000)
| rpcinfo: 
|   program version    port/proto  service
|   100000  2,3,4        111/tcp   rpcbind
|   100000  2,3,4        111/tcp6  rpcbind
|   100000  2,3,4        111/udp   rpcbind
|   100000  2,3,4        111/udp6  rpcbind
|   100003  2,3         2049/udp   nfs
|   100003  2,3         2049/udp6  nfs
|   100003  2,3,4       2049/tcp   nfs
|   100003  2,3,4       2049/tcp6  nfs
|   100005  1,2,3       2049/tcp   mountd
|   100005  1,2,3       2049/tcp6  mountd
|   100005  1,2,3       2049/udp   mountd
|   100005  1,2,3       2049/udp6  mountd
|   100021  1,2,3,4     2049/tcp   nlockmgr
|   100021  1,2,3,4     2049/tcp6  nlockmgr
|   100021  1,2,3,4     2049/udp   nlockmgr
|   100021  1,2,3,4     2049/udp6  nlockmgr
|   100024  1           2049/tcp   status
|   100024  1           2049/tcp6  status
|   100024  1           2049/udp   status
|_  100024  1           2049/udp6  status
135/tcp  open  msrpc         Microsoft Windows RPC
139/tcp  open  netbios-ssn   Microsoft Windows netbios-ssn
389/tcp  open  ldap          Microsoft Windows Active Directory LDAP (Domain: mirage.htb0., Site: Default-First-Site-Name)
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: 
| Subject Alternative Name: DNS:dc01.mirage.htb, DNS:mirage.htb, DNS:MIRAGE
| Not valid before: 2025-07-04T19:58:41
|_Not valid after:  2105-07-04T19:58:41
445/tcp  open  microsoft-ds?
464/tcp  open  kpasswd5?
593/tcp  open  ncacn_http    Microsoft Windows RPC over HTTP 1.0
636/tcp  open  ssl/ldap      Microsoft Windows Active Directory LDAP (Domain: mirage.htb0., Site: Default-First-Site-Name)
| ssl-cert: Subject: 
| Subject Alternative Name: DNS:dc01.mirage.htb, DNS:mirage.htb, DNS:MIRAGE
| Not valid before: 2025-07-04T19:58:41
|_Not valid after:  2105-07-04T19:58:41
|_ssl-date: TLS randomness does not represent time
2049/tcp open  nlockmgr      1-4 (RPC #100021)
3268/tcp open  ldap          Microsoft Windows Active Directory LDAP (Domain: mirage.htb0., Site: Default-First-Site-Name)
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: 
| Subject Alternative Name: DNS:dc01.mirage.htb, DNS:mirage.htb, DNS:MIRAGE
| Not valid before: 2025-07-04T19:58:41
|_Not valid after:  2105-07-04T19:58:41
3269/tcp open  ssl/ldap      Microsoft Windows Active Directory LDAP (Domain: mirage.htb0., Site: Default-First-Site-Name)
| ssl-cert: Subject: 
| Subject Alternative Name: DNS:dc01.mirage.htb, DNS:mirage.htb, DNS:MIRAGE
| Not valid before: 2025-07-04T19:58:41
|_Not valid after:  2105-07-04T19:58:41
|_ssl-date: TLS randomness does not represent time
Service Info: Host: DC01; OS: Windows; CPE: cpe:/o:microsoft:windows

Host script results:
|_clock-skew: -22m05s
| smb2-security-mode: 
|   3:1:1: 
|_    Message signing enabled and required
| smb2-time: 
|   date: 2025-11-20T20:53:32
|_  start_date: N/A

Analysis:

  • Port 53 (DNS) – Provides internal domain resolution. Useful for discovering hostnames and performing zone transfers if misconfigured.
  • • Port 88 (Kerberos) – Active Directory authentication endpoint. Key for attacks like Kerberoasting or AS‑REP roasting.
  • • Ports 111 & 2049 (NFS) – NFS running on a Windows DC is unusual. Could allow unauthenticated mounts or expose readable files.
  • • Ports 135 / 139 / 445 (MSRPC / SMB) – Standard Windows services. SMB signing is enforced, which prevents NTLM relay attacks.
  • • Ports 389 / 636 / 3268 / 3269 (LDAP / Global Catalog) – Full AD environment. LDAP enumeration is possible if permissions are misconfigured.
  • • Port 464 (kpasswd) – Kerberos password change service. Can provide insights for password‑spray attempts.
  • • Port 593 (RPC over HTTP) – RPC over HTTP interface. Typically used for Outlook Anywhere or AD RPC proxying.

Server Enumeration:

Perform web enumeration to discover potentially exploitable directories and files.

We scanned SMB and saw the service up, but mirage.htb blocked all NTLM logins (even dark:dark failed with STATUS_NOT_SUPPORTED). Kerberos only from now on.

We added the domain/realm to /etc/krb5.conf and used -k flags everywhere — no more passwords over the wire.

NFS Share Enumeration and Mounting Process on Mirage machine

The showmount -e mirage.htb command reveals that the target is exporting an NFS share named /MirageReports, and it is accessible to everyone. This means the share does not enforce host-based restrictions, allowing any machine to mount it. Since the export is world-accessible, it’s likely a good entry point for enumeration, as you can mount the share locally and inspect its contents for sensitive files, misconfigurations, or clues leading to further access.

The mount attempt failed because the local path /mnt/mirage doesn’t exist on our machine. NFS requires a valid directory to mount a remote share, so before accessing the exported /MirageReports share, we need to create a local mount point.

Creating the directory with mkdir -p /mnt/mirage resolves the issue, allowing us to mount the share and begin enumerating its contents.

The “failed to apply fstab options” error usually comes from stale mount settings or syntax issues. Just rerun the command cleanly or add -o vers=3,nolock – it fixes the problem in HTB.

We corrected the syntax (added -o vers=3,nolock when needed) and re-ran mount -t nfs mirage.htb:/MirageReports /mnt/mirage. The share mounted perfectly and gave us full access to the internal reports.

After mounting the NFS share, ls reveals two PDFs: Incident_Report_Missing_DNS_Record_nats-svc.pdf and Mirage_Authentication_Hardening_Report.pdf. These internal reports likely expose misconfigurations and are key for further enumeration.

This command copies all files from the mounted NFS share at /mnt/mirage into your current working directory using elevated privileges. It allows you to analyze the documents locally without needing to stay connected to the NFS share.

Discovery and Analysis of Internal Reports

After copying, the files should now be available in your current working directory for further analysis.

Reviewing the Incident_Report_Missing_DNS_Record_nats-svc.pdf file revealed an additional hostname: nats-svc.mirage.htb.

Exploiting Missing DNS Entry for NATS Interception on Mirage Machine

The Incident Report showed nats-svc.mirage.htb missing from DNS → internal clients failed to resolve it. We fired up DNSadder.py, added a fake record to our proxy, and hijacked all NATS traffic → full MITM on auth and JetStream (including auth_logs).

Enumerating and Interacting With NATS JetStream

NATS is a messaging system that helps different parts of a company’s software talk to each other. Instead of applications connecting directly, they send messages through NATS, which delivers them quickly and reliably.

To install the NATS command‑line interface on Parrot OS, you can use the Go toolchain included in the system. Simply run the command go install github.com/nats-io/natscli/nats@latest, which downloads and compiles the latest version of the NATS CLI and places it in your Go binaries directory for use.

To verify that the NATS CLI installed correctly, simply run the nats command in your terminal. If the installation was successful, it should display the available subcommands and usage information, confirming that the tool is ready to use.

Checking the auth_logs Stream

nats stream info auth_logs showed a small stream (max 100 messages) on subject logs.auth that currently held 5 messages — perfect for grabbing credentials.

Creating a Pull Consumer

We created a pull consumer named whare1 on the auth_logs stream using Dev_Account_A credentials. It fetches messages one-by-one with explicit acknowledgment, allowing us to retrieve all five stored authentication logs.

Grabbing the Credentials

We fetched the five messages from the auth_logs stream using our whare1 consumer. Every message (subject logs.auth) contained the same authentication event:

  • Username: david.jjackson
  • Password: pN8kQmn6b86!1234@
  • Source IP: 10.10.10.20

All messages were acknowledged and consumed successfully, confirming we now have valid domain credentials.

Extracting Credentials and Kerberos Ticket Operations

The leaked david.jjackson:pN8kQmn6b86!1234@ credentials let us request a Kerberos TGT with impacket-getTGT. The first try failed due to clock skew; after sudo ntpdate -s 10.10.11.78, the second attempt succeeded and saved david.jjackson.ccache

Initial Foothold – david.jjackson Access on Mirage Machine

After syncing time with sudo ntpdate -s 10.10.11.78, the second impacket-getTGT run succeeded and gave us a valid TGT.

This command sets the KRB5CCNAME environment variable to use the david.jjackson.ccache file as the active Kerberos ticket. It tells all Kerberos‑aware tools to use this ticket automatically for authentication instead of a password.

Try running the command again if it doesn’t work on the first attempt.

Lateral Movement Using Cracked SPN Credentials

With david.jjackson’s ticket, we ran impacket-GetUserSPNs -k -no-pass and discovered a crackable Kerberos service ticket ($krb5tgs$23$) for the SPN HTTP/exchange.mirage.htb, belonging to the high-privileged user nathan.aadam (member of Exchange_Admins group).

Cracking the TGS → Password: 3edc#EDC3

We cracked the TGS hash using John and the RockYou wordlist, recovering the password 3edc#EDC3 for nathan.aadam — a weak credential that immediately granted us access to this Exchange Admins group member.

BloodHound Collection and Domain Enumeration on Mirage machine

As nathan.aadam, we ran BloodHound and dumped the entire Active Directory structure for privilege escalation path hunting.

Mark.bbond is a member of the IT Support group, and he has the ForceChangePassword privilege over the user javier.mmarshall.

Javier.mmarshall has ReadGMSAPassword permission on the account Mirage-Service$.

nxc smb dc01.mirage.htb with nathan.aadam initially failed due to clock skew (krb_ap_err_skew). After syncing time again (ntpdate -s 10.10.11.78), authentication succeeded cleanly.

Same clock skew issue hit nxc smb. After ntpdate -s 10.10.11.78, it worked instantly and confirmed valid access as nathan.aadam : 3edc#EDC3 on the DC.

We used the cracked password 3edc#EDC3 to obtain a Kerberos TGT for nathan.aadam (impacket-getTGT). The ticket was saved as nathan.aadam.ccache, giving us full Kerberos access for the next steps

Accessing the DC as nathan.aadam

Connected instantly as nathan.aadam → full PowerShell access on the Domain Controller.

Grabbing the User Flag

We can read the user flag by typing the “type user.txt” command

Escalate to Root Privileges Access on Mirage Machine

Privilege Escalation Attempts and LogonHours Analysis

A screen shot of a computer

AI-generated content may be incorrect.

We checked AD LogonHours. javier.mmarshall had all zeroes → account completely locked out (can’t log in anytime). This hinted the account was disabled but still present for potential abuse.

A screen shot of a computer

AI-generated content may be incorrect.

No default password was detected.

You can transfer the WinPEAS executable to the compromised host by running the upload command inside your Evil‑WinRM session. This pushes the file from your attack machine directly into the victim’s system, allowing you to execute it afterwards for privilege‑escalation enumeration.

No usable credentials were identified.

This command verifies SMB access on dc01.mirage.htb using Kerberos authentication with the mark.bbond credentials. The scan shows the host details and confirms a successful login, indicating that the provided password is valid and SMB authentication for this account works correctly.

The command requests a Kerberos TGT for the user MARK.BBOND using the discovered password 1day@atime. By specifying the domain controller IP, the tool authenticates against the DC and generates a valid ticket. Once successful, the resulting Kerberos ticket is saved locally as MARK.BBOND.ccache for use in later Kerberos‑based operations.

Password Resets, Kerberos Tickets, and Service Account Abuse

A password reset for the account javier.mmarshall was performed using bloodyAD. By authenticating as mark.bbond with Kerberos (-k) and supplying valid domain credentials, the command successfully updated the user’s password to p@ssw0rd123, confirming the operation completed without issues.

Attempting to obtain a TGT for the account javier.mmarshall with impacket-getTGT results in a KDC_ERR_CLIENT_REVOKED error. This indicates the credentials are no longer valid because the account has been disabled or otherwise revoked in Active Directory, preventing any Kerberos authentication from succeeding.

Enabling javier.mmarshall (disabled account)

By running the command shown above, the password update completed successfully.

A screenshot of a computer screen

AI-generated content may be incorrect.

As mark.bbond, we used BloodyAD to read the msDS-ManagedPassword attribute of the Mirage-Service$ managed service account and instantly retrieved its current plaintext password + NTLM hash.

We used Impacket to request a Kerberos TGT for Mirage-Service$ with its leaked NTLM hash (pass-the-hash). This gave us a valid ticket without ever needing the plaintext password.

We asked the domain CA for a certificate using mark.bbond (now pretending to be dc01$). The CA accepted it and gave us a shiny dc01.pfx file that lets us log in as the real domain controller machine account.

After exporting the Kerberos ticket with export KRB5CCNAME=mark.bbond.ccache, a certificate request is made using Certipy


We requested a certificate for mark.bbond (UPN = dc01$@mirage.htb). The CA issued it without issues → dc01.pfx ready for authentication as the DC machine account.

We cleaned up by resetting mark.bbond’s UPN back to mark.bbond@mirage.htb with Certipy – leaving no obvious traces.

Certificate Abuse and Resource-Based Constrained Delegation (RBCD)

With the dc01.pfx certificate, Certipy authenticated us over LDAPS as MIRAGE\DC01$ – we now had full LDAP control as the domain controller itself.

We used Certipy to grant mark.bbond Resource-Based Constrained Delegation over DC01$ – now mark.bbond can impersonate anyone (including Administrator) to the domain controller.

As mark.bbond, we ran impacket-getST to impersonate DC01$ and request a CIFS ticket for the real DC. Delegation succeeded → valid ticket saved.

The Kerberos ticket was set as the active credential cache by exporting it to the KRB5CCNAME environment variable:

export KRB5CCNAME=DC01$@<a>CIFS_dc01.mirage.htb@MIRAGE.HTB.ccache</a>

With the delegated CIFS ticket, we executed impacket-secretdump -k dc01.mirage.htb and successfully dumped the entire NTDS.DIT — every user and machine hash, including Administrator’s, was now ours.

The impacket-getTGT command was executed using the Administrator NTLM hash to request a Kerberos TGT from the Mirage domain controller. The request completed successfully, and the resulting ticket was saved locally as Administrator.ccache.

The evil-winrm command was used to connect to dc01.mirage.htb with Kerberos authentication. Evil‑WinRM initialized successfully, displaying standard warnings about Ruby’s path‑completion limitations and noting that the provided username is unnecessary when a Kerberos ticket is already available. The session then proceeded to establish a connection with the remote host.

We can read the root flag by typing the “type root.txt” command

The post Hack The Box: Mirage Machine Walkthrough – Hard Difficulity appeared first on Threatninja.net.

Mango Chickpea Salad with cumin lime toasted pepper dressing

By: Richa
20 August 2025 at 07:10

This hearty bean salad features chickpeas, sweet mango, fresh veggies, and sweet roasted corn in a cumin lime toasted chili oil dressing. Mango chickpea salad is a perfect, one-bowl summer lunch! (gluten-free, soy-free, nut-free, oil-free option)

mango chickpea salad in a serving bowl

I wanted to make a quick salad that was hearty and not very salad-like. That means not too many leafy greens, because my niece doesn’t like to eat those, but she loves chickpeas. That worked out really well because we added some lime, cumin, and cayenne to give it that Indian chaat-style flavor profile.

spoon serving up mango chickpea salad

This salad is perfect for making the most of ripe, summer mangos and fresh corn on the cob.

It turned out magnificent as is, and then we leveled it up by toasting some red pepper flakes in oil, creating a spiced oil that brought everything together. If you want to make it oil-free, just omit the oil and add the red pepper flakes directly, but the oil definitely adds a nice, smoky, spicy flavor to the salad.

close-up of mango chickpea salad in a serving bowl

There are three types of heat in this salad: 

  1. green chilies
  2. cayenne
  3. red pepper flakes.

You can adjust the heat by using milder green chilies and reducing the amount of cayenne and red pepper flakes to your preference.

Serve this mango chickpea salad with pita chips, Indian papri/crackers or toasted pita bread for dipping.

Why You’ll Love Mango Chickpea Salad

  • easy, 1-bowl salad
  • sweet mango, earthy chickpeas, fresh veggies, and sweet, roasted corn
  • delicious cumin-lime dressing and red pepper spice oil bring out the flavors
  • quick and easy summer lunch
  • naturally gluten-free, soy-free, and nut-free
  • easy oil-free option

Continue reading: Mango Chickpea Salad with cumin lime toasted pepper dressing

The post Mango Chickpea Salad with cumin lime toasted pepper dressing appeared first on Vegan Richa.

Summer Spinach Salad with Chickpea Olive Crumble

By: Richa
9 July 2025 at 07:48

A fully loaded, flavor packed, protein rich summer spinach salad with an umami-packed crisp chickpea hemp seed olive crumble, nutrient dense greens, and creamy, vibrant tahini lemon dressing. A perfect hot weather dinner. (23g protein and 15g fiber per serving, (gluten-free, soy-free, nut-free, high protein)

This is a fantastically hearty summer spinach salad. It has so many textures and flavors, and it has 80 grams of protein for the entire salad. That’s 20 grams of protein per serving. For a salad!

There is protein from the chickpeas, from the hemp seeds, and from the nutritional yeast in the chickpea crumble. There’s also protein from the tahini in the dressing, the non-dairy yogurt (depending on the brand), as well as a little protein from the greens that you use in the salad. You can amp up the protein even more by sprinkling it with some hemp seeds before serving or adding some of my tofu bacon bits, or other high protein toppings.

fork taking a bite of summer spinach salad with chickpea olive crumbles

The salad has this creamy texture from the dressing, the crunch from the fresh veggies, and crispiness from the chickpea crumbles, which we bake until they’re crispy-crunchy. The umami comes from the olives and the sun-dried tomato, and the refreshing, fresh flavor comes from lemon zest, the cucumbers, and any other crunchy veggies and greens. 

It’s just a fabulous combination of flavors and textures. The combination of tahini and yogurt helps mellow tahini’s strong flavor and makes for a rich, creamy dressing.

summer spinach salad in a serving bowl

Why You’ll Love this Summer Spinach Salad

  • incredible combination of flavors and textures! Crunchy veggies, creamy dressing, and savory, crisp chickpea-olive crumble.
  • easy to make in about 30 minutes
  • packed with veggies and protein
  • naturally gluten-free, soy-free, and nut-free
plates of summer spinach salad with chickpea olive

Continue reading: Summer Spinach Salad with Chickpea Olive Crumble

The post Summer Spinach Salad with Chickpea Olive Crumble appeared first on Vegan Richa.

Instant Pot Easiest Chickpeas- Kadala Curry | Dump & Go Recipe

By: Thas
3 February 2023 at 15:13

Easiest & tastiest chick peas curry cooked in the Instant Pot… In the Instant Pot, dump & go recipes are the easiest to cook. All we have to do is add all the ingredients to the pot & pressure cook. For making this chickpeas curry, I just dumped everything into the pot & pressure cooked […]

The post Instant Pot Easiest Chickpeas- Kadala Curry | Dump & Go Recipe appeared first on Cooking with Thas - Healthy Recipes, Instant pot, Videos by Thasneen.

Masala Puri (Poori) - Bangalore Street Food

Here we are in lockdown and its getting hard to get by each day without going out and interacting personally with loved ones.. Thank God we are still getting supply of essentials.
It is such a heartache to watch the news with casualties spiking up at insane rate.


Masala Puri - Bangalore Delight!

So Food comes to my rescue. Lately am indulging in preparing and dishing out many chatpata meaning tangy, sweet, spicy street food from India. Along with fond memories it brings in the much needed warmth and comfort around the house. And it definitely makes for a hot topic that tops the list during video meets and chats with family and friends.
Many are enjoying baking, cooking a feast for their families and some getting out of their comfort zone and trying out new things. Me am stuck with fast food  and comfort food for now :)



Masala Puri is a street food from south India. Hailed as Bangalore's delight, is loved by millions across the country and is now becoming an international fare. It is a famous south Indian fast food loaded with spicy, tangy, tart and thick sweet flavors all bundled up in one plate.

I say its Indian Nachos :) where a plateful of crushed puris is drenched in desi goodness like hot dried white peas curry followed by onion, tomatoes, green chutney, sweet chutney, sev etc ..innumerable toppings of your choice! Wait there is more, if any curry is left use it as a side dish to enjoy with your rotis.
Actually my kid pours all the deliciousness over his plate of spicy Doritos(No Kidding:)) It tastes great. Try it.

Doritos Masala :)

I have always been a Ragada pattis girl which is a street food from Mumbai. And I am actually surprised that I have not registered it on my blog yet! Point mentally noted. Have been enjoying this Masala Poori treat every now and then during our get togethers and festival meets. Finally thought of putting it up on my blog. Btw you may also check out Pav Bhaji, Vada Pav, Missal Pav too.

I am always looking for a quick, easy recipe that wont compromise on the taste and flavors. So after scanning through few recipes and trying out couple of times, came up with this combo of ingredients which screams less is more and gives out great flavors and swad that is sure to make your soul happy!


Lets get to the recipe:

Please be kind to leave message in the feedback box if you like this recipe:

Ingredients:

Curry:

  • 1 cup dried white or green peas (vatana) soaked overnight or 4-6 hours atleast
  • 1 med size potato peeled and cut into big 3-4 pieces
  • 1 bay leaf

  • 3 tbsp oil
  • 1 med size onion sliced
  • 1 tomato chopped chunkily
  • 1/2 tsp cumin seeds
  • 1 inch cinnamon stick 
  • 3 cloves
  • 3-4 pods garlic chopped roughly
  • 1 inch ginger piece chopped roughly
  • 4 green chillies chopped roughly [adjust as per your spice level]
  • handful mint leaves [ 4-5 leaves will do too if you can]
  • handful cilantro leaves along with stem will do
  • big pinch turmeric pwd
  • 1 tsp garam masala pwd
  • 1/2 tsp chat masala pwd
  • 1 tsp coriander pwd
  • 1/2 tsp tamarind pulp [optional -[ if you feel your tomatoes are not sour enough]
  • 1/2 tsp jaggery/sugar [optional]
  • salt to taste






Toppings:

  • finely chopped onion
  • finely chopped tomato
  • finely chopped cilantro
  • date tamarind chutney [store bought]
  • sev [store bought]
  • Puris [store bought] - can use Doritos spicy Chips as a substitute :) 






Preparation:
  • Use Instant pot(IP) to pressure cook the soaked dried peas. Add 3 cups of water with peas, potato, bay leaf. Pressure cook on high manual - 22 min. QPR release after 15 min or let it NPR. If using pressure Cooker, let it blow 3 whistles. Let the cooker cool down and allow pressure to release. Take out the peas and mash gently. Keep aside.
  • In the mean time, take a pan, heat oil, add cumin seeds, cinnamon, cloves, add onion and saute for few minutes, once its translucent add ginger, garlic, green chillies, saute further for couple more minutes, add tomatoes and cook for 2-3 minutes more till tomatoes soften. 
  • Transfer this cooled mixture in mixer along with mint and cilantro leaves. Grind to a paste- you get nice green color.
  • Now in the same pan, add little oil and on low medium add turmeric, garam masala, chat masala, coriander pwd and quickly stir. Pour the ground paste and mix everything. 
  • Now add the cooked dried peas give it a nice stir, add water as required consistency then add salt.
  • This curry thickens as we have potato in it. Consistency should be on the med thinner side- pourable consistency over the puris.
Serving: 
  • First lay out roughly crushed puris on a plate. Pour the warm vatana (peas) curry over it. Then add tbsp chopped onions, 1 tbsp tomatoes, 1 tbsp sev, little cilantro, date chutney[sweet], cilantro  chutney and start relishing it! I promise you will wipe out in no time... :)
  • Please add any amount and kind of topping of your choice!! You are the King of your own tastebuds :)


njoY!! happY cookinG!!




Pav Bhaji (Street food of Mumbai)




Getting back to blogging after a short break, feels so good to be back in my comfort zone :)
It was Monday, Presidents day a long weekend in USA. Had a busy rest of the weekend having too much fun! Thought of lazying around while cleaning up the house and at sharp 11:08am had a craving to eat pav bhaji after my eyes wandered on the potato bag in the pantry :) Got lucky as I had all the ingredients in the fridge except pav (Indian bread). After begging for 5 minutes to my Pati-dev who thinks weekends are his right to be a couch potato, sent him off to the store to get the pav while I geared myself to make some YUMM-O street food.


This dish is a big hit at my house and relished amongst my friends. I got this recipe from a Juhu beach vendor in Mumbai on Youtube some years back. Can't go wrong, right? I have customized the recipe just a little bit as per my convenience. I was actually surprised to see couple of ingredients that went into it like kasoori methi and hing. Well, it only adds more great flavors to say the least.

Another huge USP of this dish, can add as many variety of vegetables you want and kids will not even know :) because potatoes overpowers the rest of the clan :)- So yes, Moms can go YAY!!










Pav Bhaji was invented as a midnight dish by street food vendors, made with all the leftover vegetables from the day, mashed up together, with loads of added spice, and butter. Bhaji is the Marathi word for a vegetable dish, and pav probably comes from the Portuguese word for bread.

All I can say is try it and see if you like it.

Ingredients:

For the Bhaji:
  • 2 big potatoes boiled, peeled and mashed lightly
  • 4-5 ripe tomatoes chopped ( if not sour enough, add extra tbsp of tomato paste)
  • 1 capsicum chopped
  • 10 flowerets of cauliflower (roughly chopped)
  • 1 small carrot chopped (optional)
  • 1/2 cup peas boiled
  • 1 1/2 tsp ginger garlic paste
  • 1 tsp Kashmiri chili pwd (to give more color than spiciness)
  • 2 tbsp butter
  • 1/4th tsp turmeric pwd
  • 1- 2 tbsp pav bhaji masala (everest or mtr)
  • handful chopped cilantro leaves
  • 1 tbsp fenugreek leaves
  • pinch asafetida 
  • 2 tbsp of oil
  • food color orange 1 pinch ( if you want that gorgeous color :))


To Fry the Pav:
  • Butter
  • Cilantro leaves
  • Prepared Pav Bhaji
Garnish Ingredients:
  • Chopped onion
  • Sev
  • Lemon pieces
  • Dallop of butter on it
6 Pav (store bought for now)
Minimum 2 Pav each person to relish all that goodness of buttery bhaji :)


Preparation:
  • In a non stick pan, heat oil, add capsicum, cauliflower, (carrots if using it) and quickly saute it for 2 to 3 minutes. 
  • Add ginger garlic paste and let it cook for little bit more till the raw smell goes away. Add asafetida, kasoori methi and cook for a minute.
  • Now add chopped tomatoes and saute it for couple of minutes. You can add 1 tbsp butter now and let it cook till you see some oil coming out from the corners. Stir in between.
  • Add masalas - turmeric pwd, chilli pwd and pav bhaji masala, salt mix everything together quickly. 
  • Add boiled potatoes and with a masher, start mashing everything together. Add water little by little till you get the consistency of thickness/thinness you want. It is always semi thick. Potatoes basically absorb water. 
  • Taste it and see if it needs adjustment, if your tomatoes are not sour enough, add lemon juice.
  • Add food color if you want.
  • Let it cook on sim flame for about 7-8 minutes. Keep stirring in between and add water as you like. Add another tbsp of butter :)
  • Garnish it with Cilantro and switch off the gas.

How to fry the Pav just before serving:
  • Cut the Pav in the centre and semi open it.
  • On a frying pan, add butter, as it sizzles add bhaji, cilantro and place the pav face down and cook for few sec. Drizzle some butter or oil on top and serve hot.


How to Serve Pav Bhaji:
Serve good amount of bhaji in a compartmented plate, chopped onion, cilantro and lemon slices on one end, you can add onions, sev and butter on top of the hot bhaji, and masala fresh pav on the other side.

Trust me, eating is much easier than writing how to serve Pav Bhaji :):) (joke)

If you are street food junkie, you may also like
Missal Pav,  Baked Potatoes Wedges,  Mumbai's special Masala Sandwich

njoY!! happY cookinG!!

Health Benefits:

Due to the increased interest in foods that are low-carb or low-glycemic index, the potato has unjustly earned a bad reputation. Potatoes consumed in simple roasted, grilled, boiled, steamed manner with little or no oil/butter is very healthy and nutritious for health.
It is loaded with calcium, phosphorus, zinc, magnesium, iron that helps in having strong bones.
It has vitamin B6 which supports heart health.
Choline is a very important and versatile nutrient in potatoes that helps with sleep, muscle movement, learning and memory.


Chana Masala, Restaurant style

By: Fouzia
13 February 2020 at 07:59

This chana masala is one of the best chana masalas I have made so far. The aromatic flavour, the soft & juicy texture of the chanas and the delicious taste pushed it up to the next level. I have been making chana masala for so many years, but have not been actually satisfied with its...

Read More

The post Chana Masala, Restaurant style appeared first on Mamas Secret Recipes.

Chickpea ‘Sundal’ Salad

By: Fouzia
27 March 2019 at 19:22

“Sundal” a south indian delicacy is a delicious salad which is mostly enjoyed as a snack especially at the beach.
Strolling along the shore at the Marina Beach (Chennai, India) on a hot summer evening, all you would crave for is this “sundal”. It is a tongue tingling melange of boiled dried yellow peas tossed with chopped pink onions, grated fresh coconut, green chillies, green mango, ginger, cilantro, salt and drizzled with freshly squeezed lemon juice, then infused with flavour by tempering with mustard seeds, dried red chillies, curry leaves and asafoetida. Such a popular street snack to enjoy at the beach and so yummy!

This ‘sundal’ is usually made with dried whole yellow peas called ‘battani’ in tamil. If you don’t find it in the stores the best alternative is chickpeas. I prefer using the dried chickpeas to the canned ones even though it is more time saving and convenient. Canned food has always been my last priority for most of the food items as you know it not only contains preservatives but most of its nutrients are lost during the canning process, therefore are not as flavourful and tasty as well. It probably takes the same time to dump the dried chickpeas into the instant pot, add water and close the lid as it takes to open a can of chickpeas and rinse before using them. Why not make good choices and reap the health benefits by incorporating wholesome foods in our diet and avoiding canned foods?

It is best to hydrate the chickpeas prior to cooking. If they are soaked all the way through, then they not only swell up and soften evenly but also in less amount of time. It is much easier cooking them in the Instant Pot as it not only saves time but is so convenient. You could also pressure cook them in the Instant pot without soaking them but it would take longer – between 45 minutes to an hour, while pre soaked chickpeas are al dente tender in 35 minutes. Slow cooking them in the Instant Pot retains all their water soluble nutrients such as vitamins, minerals and antioxidants. Pre soaking them and draining away the water does break down the complex sugars that produce gas but very slightly (upto 25%). I prefer not to drain out the soaking water to prevent the loss of the valuable nutrients.

With this ‘sundal’ are tagged so many memories too. Here is one …..
I remember, I still remember
the taste, the flavour
the whiff of the aroma
that hit our olfactory nerves
as we sat watching the waves
dancing in glee
bouncing on the shore
as if they were enjoying
our company!
Yes, I still remember
those little vendors
scooping out the ‘sundal’
with their little hands
while we sat waiting,
drooling with impatience
over this sensational concoction,
this melange of flavours
that stimulates your brain
and leaves you craving for it
over and over again!
But in all this ecstatic endeavour
little did we realize how hard
those little hands worked
to combat their dire needs
to help, support and provide
for their poverty stricken families.
They were little kids indeed
but burdened down
by so many responsibilities!!

chickpea sundal salad

Here’s the recipe:

Ingredients:
1 cup chickpeas
1/2 a medium onion
1-2 green chillies
1/4 cup cilantro chopped
1/4 cup coconut grated
1/3 cup green mango chopped or grated
1 inch piece of ginger julienned and chopped.
Juice of half a lemon
a pinch of asafoetida
a few curry leaves
1/4 tsp mustard seeds
1 tsp ghee(clarified butter)
1 – 2 dried red chilies

      

Instructions:
1. Soak the chickpeas overnight or at least for 8+ hours to hydrate them to the core.
2. Place the soaked chickpeas in the Instant Pot and Pressure cook on manual for 30 – 35 minutes till they are soft but al dente.  It is up to you to use the same water to cook or discard it. I prefer not to lose the valuable nutrients in the water so I use the same. Sauté till the chickpeas absorb all the water left in the Instant pot. If you forgot to soak them, just cover them up with boiling water and simmer on the stove till they are soft and tender. Or slow cook in the Instant pot.
3. Add to the boiled chickpeas, chopped onions, green chilli, ginger, cilantro, grated coconut, squeeze in the lemon juice and toss them we till they get mixed well.
4. Heat the ghee in a tadka (tempering) pan. When hot, crackle the mustard seeds, then add dried red chillies followed by curry leaves and asafoetida. Immediately pour the tempering over the chickpeas. Toss once more to mix well. Enjoy!

You may also like:

Spicy Carrot & Green Apple Salad

Egg Salad

Pineapple Kachumbar

Chickpea Sundal Salad

The post Chickpea ‘Sundal’ Salad appeared first on Mama's Secret Recipes.

kollu paruppu recipe – how to cook horse gram recipe, horse gram recipe

How to make horse gram recipe ?

kollu paruppu recipe is very famous in Kongunadu. People prefer horse gram for weight loss in ayurveda also horse gram good for diabetes. we used to prepare kollu paruppu recipe often especially to treat cold which goes well with white rice. lets see how to cook horse gram recipe now.

Ingredients:

  • kollu paruppu ( known as horse gram tamil & kulthi beans in hindi ) – 1 cup
  • Water to cook horse gram
  • Castor oil – ½ spoon
  • Country tomato – 1(big)
  • Turmeric powder – ¼ spoon
  • Shallots – ¼ cup (cleaned)
  • Red chilli – 3 no’s
  • Curry leaves – 1 sprig
  • Garlic – 4 cloves
  • Cumin seeds – ½ spoon
  • Coriander seeds – 1 spoon
  • Coriander leaves – 4 stalks
  • Required salt

Steps to cook kollu paruppu recipe in pressure cooker:

  1. To begin take a bowl add horse gram and wash them thoroughly.
  2. Switch on the stove place a cooker then add 2 ½ cups of water, ½ spoon of castor oil, ¼ spoon of turmeric powder, one big country tomato.
  3. Now close the pressure cooker and cook kollu paruppu up to 3 whistles.
  4. Steps to cook kollu paruppu in earthen pots and normal pan:
  5. Switch on the stove place earthen pot or steel pan, add 3 cups of water then is hot add in washed horse gram.
  6. Followed by ½ spoon castor oil, one big country tomato then cook up to 15 minutes
  7. After horse gram half cooked add turmeric powder then cook until horse gram fully cooked.

Steps to grind kollu paruppu:

  1. At first switch off the stove drain the excess water in horse gram and keep it aside.
  2. Next add cleaned shallots, red chilli, curry leaves, coriander leaves, cumin seeds, coriander seeds, required salt in cooker, earthen pot or normal pan.
  3. Leave it all spices for 10 minutes.
  4. Now take a mixer grinder put all things in to it and grind them as semi coarse paste. (No need to add water if you want add drained water from horse gram)
  5. You can also add kollu paruppu in Aattu kal and grind well as semi coarse paste. (Taste will be super good)
  6. Spicy authentic Kongu special kollu paruppu recipe is ready to serve.
  7. Drizzle some homemade ghee or coconut oil on the top of the kollu paruppu and serve with hot white rice.

Various names of kollu paruppu

  • Kollu Paruppu is known ashorse lentil or horse gram, horse gram beans in english (also Cowpea)
  • kulthi horse gram in Hindi
  • ulavalu recipes in telugu
  • It is called as Muthira in Malayalam
  • Its botanical name is Macrotyloma uniflorum

Tips:

  • This is authentic Kongu style kollu paruppu; there also another way.
  • The only difference is seasoning, after grind the kollu paruppu, take a kadai add some ground nut oil when it is hot add mustard seeds, one red chilli and curry leaves then fry for a second and add kollu paruppu and cook up to 5 minutes. (This process will help to avoid spoilage of kollu paruppu)
  • As of now you need kollu paruppu in semi streaming consistency implies include water at that point cook well.
  • kollu paruppu in semi gravy is the good texture to eat.
  • More vegetarian recipes : thuthuvalai rasam recipe | pirandai chutney recipe | Mini Sambar Idly recipe | Pachai Payaru Paruppu | Paruppu Rasam recipe | murungakkai paruppu recipe
  • black horse gram another variety of kollu.
  • We can make more than 40+ kollu recipes ( ulavalu recipes – kulith recipes) using horse gram dal.
    • horse gram soup
    • horse gram juice ( kollu juice)
    • kollu chutney
    • kollu kanji recipe
    • horse gram powder recipe for weight loss ( kollu powder)
    • kollu kulambu
    • kollu podi
    • kollu rasam (i’ll post kollu rasam in tamil soon)
    • paruppu thogayal
    • horse gram flour ( kulith flour) used for Weight loss Roti Recipe

horse gram health benefits / ulavacharu health benefits / kollu benefits

  • Kollu known in english as horse dal, horse gram lentils or horse peas. Horse gram benefits for more people who are following horse gram diet for weight loss.
  • Refer this web link for horse gram benefits in tamil : kollu for weight loss in tamil
  • horse gram nutrition :  Horse gram seed contains carbohydrate (57.2% w/w), protein (22% w/w), dietary fiber (5.3% w/w), fat (0.50% w/w), calcium (287 mg), phosphorus (311 mg), iron (6.77 mg) and calories (321 kcal) as well as vitamins like thiamine (0.4 mg), riboflavin (0.2 mg) and niacin (1.5 mg) per 100 grams of dry matter.
  • benefits of drinking horse gram water: Drink the horse gram water twice a day on an empty stomach for weight loss.
  • horse gram benefits diabetes : Anti-oxidants help in controlling oxidative stress by scavenging free radicals. He said the study found that raw horse gram seed has the ability to reduce post-prandial hyperglycemia by slowing down carbohydrate digestion and reduce insulin resistance by inhibiting protein-tyrosine phosphatase 1 beta enzyme.
  • horse gram and diabetes: This helps to reduce insulin resistance.Hence it is highly used for diabetics.The seed is beneficial for reducing the blood glucose level.It can reduce the digestion of carbohydrate.This leads to lower the blood sugar level.This is used as insulin resistance in type 2 diabetes.Including Horse gram (മുതിര) in your daily food is very effective for diabetics.This can also help to reduce the cholesterol level.
  • horse gram benefits for weight loss : Consuming horse gram can help you lose burn calories. Horse gram is low in calories. It can keep your bad cholesterol levels in check and prevent the risk of heart diseases. Also, consuming horse gram will provide you with protein and fibre, which will keep you full for long and prevent you from eating more.
  • horse gram sprouts benefits : Doctors recommends having sprouts as a good source of protein and also to cool the body.
  • horse gram for hair growth : Drink it horse gram for hair growth once a day when bearable hot. Add 1/4 cup of Horse Gram ( Kulthi in India a pinch of Asafoetida ( Hing in India ) and 2 pinches each of dried horse gram for hair growth Ginger ( Adrak in India ) and Liquorice ( Mulethi in India )
  • horse gram for kidney stones ( kulthi for kidney stone): The importance of horse gram was well recognized by folk medicine as a potential therapeutic agent to treat kidney stones, urinary diseases, piles, common cold, throat infection, fever, lowering cholesterol levels and blood sugar levels. Horse gram water was prescribed for treating jaundice.
  • flaxseed and horse gram : Flax seed is a seed, while Horse Gram is a pulse. * Nutrient Value of 100 gram of Flax seed is: 50 calories, 20 grams of protein, 41 grams of fat, and 28 grams of fiber. * Nutrient Value of 100 gram of Horse grain is: 321 calories, 22 grams of protein, 287 mg of Calcium, 311 mg of Phosphorus and 7mg of Iron.
  • is horse gram good for health : If you are trying to lose weight, you can consume horse gram as much as you want, but remember moderation is the key. Moreover, the high protein and fibre content of horse gram will keep you fuller for a long time.
  • horse gram where to buy : its available local stores, super market and even online portals.

The post kollu paruppu recipe – how to cook horse gram recipe, horse gram recipe appeared first on Famous Indian Recipes.

Best Chinese Egg Fried Rice Restaurant Style | Work Lunch Box Ideas

By: Priyanka
29 January 2023 at 14:37

You may have prepared egg fried rice at home many times, but with this simple recipe of mine, your home-style fried rice will become best ever restaurant style Chinese egg fried rice which everyone will keep craving for more! Fried rice is my go-to dish whenever I have to pack my lunch to work. With […]

The post Best Chinese Egg Fried Rice Restaurant Style | Work Lunch Box Ideas appeared first on Flavor Quotient.

Vegan Matar Tofu

By: Richa
15 January 2023 at 07:47

This Vegan Matar Tofu is a plant-based spin on Matar Paneer(Pea Paneer Curry). It uses crispy pan-fried or baked tofu instead of paneer cheese which is simmered in a flavorful Indian sauce! Serve with flatbread for the ultimate Indian comfort dinner. Soyfree substitute included

vegan matar tofu served in a small skillet with a side of flatbread

This quick vegan Tofu “paneer” and pea curry is my vegan version of paneer pea curry. Matar Paneer(curried pea paneer cheese)  used to be a popular weekend meal. It has its signature spices and flavors and can be made with thicker or thinner sauce.

vegan tofu matar curry sprinkled with chopped cilantro in a skillet

The sauce is flavored with toasted cumin seeds, some fresh julienne ginger, dried fenugreek leaves and thickened a bit with besan or flour.

In the traditional version fresh or toasted cubes of paneer are added to the sauce. I use baked tofu instead of the paneer cheese. The tofu gets flavored with spices and nutritional yeast to add a cheesy flavor. and along with the peas, it makes for an amazing vegan matar tofu paneer.

The sauce is onion tomato based and usually doesn’t include a creamy component. You can add in some non dairy cream or coconut milk per preference.

vegan matar tofu with peas served with a side of flatbread

More Vegan Tofu curries:

Malaysian Tofu Curry

Baked Tofu Curry (Easy Tofu Makhani)

Asparagus Curry with Spinach &#038; Chickpea-Tofu

Madras Curry Tofu Casserole

Continue reading: Vegan Matar Tofu

The post Vegan Matar Tofu appeared first on Vegan Richa.

❌
❌